EP3097503A4 - Techniques de protection de systèmes et de données contre des cyber-attaques - Google Patents

Techniques de protection de systèmes et de données contre des cyber-attaques Download PDF

Info

Publication number
EP3097503A4
EP3097503A4 EP15796539.3A EP15796539A EP3097503A4 EP 3097503 A4 EP3097503 A4 EP 3097503A4 EP 15796539 A EP15796539 A EP 15796539A EP 3097503 A4 EP3097503 A4 EP 3097503A4
Authority
EP
European Patent Office
Prior art keywords
attacks
technologies
data
protecting systems
prevent cyber
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP15796539.3A
Other languages
German (de)
English (en)
Other versions
EP3097503B1 (fr
EP3097503A2 (fr
Inventor
Oren EYTAN
David GEVA
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OPERATION AND DATA INTEGRITY Ltd
Original Assignee
OPERATION AND DATA INTEGRITY Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OPERATION AND DATA INTEGRITY Ltd filed Critical OPERATION AND DATA INTEGRITY Ltd
Publication of EP3097503A2 publication Critical patent/EP3097503A2/fr
Publication of EP3097503A4 publication Critical patent/EP3097503A4/fr
Application granted granted Critical
Publication of EP3097503B1 publication Critical patent/EP3097503B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
EP15796539.3A 2014-01-21 2015-01-21 Techniques de protection de systèmes et de données contre des cyber-attaques Active EP3097503B1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201461929576P 2014-01-21 2014-01-21
US14/600,672 US9582665B2 (en) 2014-01-21 2015-01-20 Technologies for protecting systems and data to prevent cyber-attacks
PCT/IB2015/001540 WO2015177647A2 (fr) 2014-01-21 2015-01-21 Techniques de protection de systèmes et de données contre des cyber-attaques

Publications (3)

Publication Number Publication Date
EP3097503A2 EP3097503A2 (fr) 2016-11-30
EP3097503A4 true EP3097503A4 (fr) 2017-08-30
EP3097503B1 EP3097503B1 (fr) 2019-09-25

Family

ID=53545044

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15796539.3A Active EP3097503B1 (fr) 2014-01-21 2015-01-21 Techniques de protection de systèmes et de données contre des cyber-attaques

Country Status (3)

Country Link
US (7) US9582665B2 (fr)
EP (1) EP3097503B1 (fr)
WO (1) WO2015177647A2 (fr)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9582665B2 (en) 2014-01-21 2017-02-28 Operation and Data integrity Ltd. Technologies for protecting systems and data to prevent cyber-attacks
EP3217309A4 (fr) * 2014-11-07 2018-07-04 Suhjun Park Système, dispositif et procédé de protection pour protéger un dispositif de communication électronique
US10032031B1 (en) 2015-08-27 2018-07-24 Amazon Technologies, Inc. Detecting unknown software vulnerabilities and system compromises
US10437994B1 (en) * 2016-05-25 2019-10-08 Symantec Corporation Systems and methods for determining the reputations of unknown files
GB2554657B (en) * 2016-09-30 2019-09-11 F Secure Corp Protection from malicious and/or harmful content in cloud-based service scenarios
US9858424B1 (en) 2017-01-05 2018-01-02 Votiro Cybersec Ltd. System and method for protecting systems from active content
US10015194B1 (en) 2017-01-05 2018-07-03 Votiro Cybersec Ltd. System and method for protecting systems from malicious attacks
US10331890B2 (en) 2017-03-20 2019-06-25 Votiro Cybersec Ltd. Disarming malware in protected content
US10331889B2 (en) 2017-01-05 2019-06-25 Votiro Cybersec Ltd. Providing a fastlane for disarming malicious content in received input content
US10771495B2 (en) * 2017-03-02 2020-09-08 General Electric Company Cyber-attack detection and neutralization
GB2553033B (en) * 2017-06-29 2020-06-24 F Secure Corp Protection from malicious and/or harmful content in cloud-based service scenarios
US10754820B2 (en) 2017-08-14 2020-08-25 Palantir Technologies Inc. Customizable pipeline for integrating data
US10530788B1 (en) * 2017-11-01 2020-01-07 Trend Micro Incorporated Detection and prevention of malicious remote file operations
CN107798128B (zh) * 2017-11-14 2021-10-29 泰康保险集团股份有限公司 数据导入方法、装置、介质及电子设备
US10567156B2 (en) 2017-11-30 2020-02-18 Bank Of America Corporation Blockchain-based unexpected data detection
CN108134792B (zh) * 2017-12-25 2020-12-29 四川灵通电讯有限公司 基于虚拟化技术在计算机系统中实现防御网络病毒攻击的方法
CN108228357B (zh) * 2018-01-22 2021-04-02 维沃移动通信有限公司 一种内存清理方法及移动终端
US10949531B2 (en) * 2018-08-21 2021-03-16 Inzero Technologies, Llc Secure and reliable content disarm and reconstruction cloud service
CN109240990B (zh) * 2018-09-12 2021-05-18 京信通信系统(中国)有限公司 一种文件系统的保护方法及装置
US11258789B2 (en) * 2018-12-04 2022-02-22 Forcepoint Llc System and method for fingerprint validation
US11329987B2 (en) 2019-07-08 2022-05-10 Bank Of America Corporation Protecting enterprise computing resources by implementing an optical air gap system
US11082437B2 (en) * 2019-12-17 2021-08-03 Paypal, Inc. Network resources attack detection
US20220261475A1 (en) * 2021-02-12 2022-08-18 Google Llc Utilization of sandboxed feature detection process to ensure security of captured audio and/or other sensor data
US20230342460A1 (en) * 2022-04-25 2023-10-26 Palo Alto Networks, Inc. Malware detection for documents with deep mutual learning

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7263561B1 (en) * 2001-08-24 2007-08-28 Mcafee, Inc. Systems and methods for making electronic files that have been converted to a safe format available for viewing by an intended recipient
US20080209551A1 (en) * 2007-02-26 2008-08-28 Microsoft Corporation File Conversion in Restricted Process
US20080313735A1 (en) * 2006-10-31 2008-12-18 Hewlett-Packard Development Company, L.P. Nullification of malicious code by data file transformation

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2378783B (en) * 2001-08-17 2004-12-29 F Secure Oyj Preventing virus infection in a computer system
KR100494499B1 (ko) 2002-12-12 2005-06-10 주식회사 안철수연구소 실행중인 파일에 대한 실시간 데이터 수정 방법 및 이를이용한 바이러스 치료방법
US7475427B2 (en) * 2003-12-12 2009-01-06 International Business Machines Corporation Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network
US20080016339A1 (en) 2006-06-29 2008-01-17 Jayant Shukla Application Sandbox to Detect, Remove, and Prevent Malware
US8091134B2 (en) * 2006-11-29 2012-01-03 Lenovo (Singapore) Pte. Ltd. System and method for autonomic peer-to-peer virus inoculation
US7853999B2 (en) * 2007-05-11 2010-12-14 Microsoft Corporation Trusted operating environment for malware detection
US9251350B2 (en) * 2007-05-11 2016-02-02 Microsoft Technology Licensing, Llc Trusted operating environment for malware detection
US8839431B2 (en) * 2008-05-12 2014-09-16 Enpulz, L.L.C. Network browser based virus detection
GB2469308B (en) * 2009-04-08 2014-02-19 F Secure Oyj Disinfecting a file system
US9811662B2 (en) * 2010-05-03 2017-11-07 Panzura, Inc. Performing anti-virus checks for a distributed filesystem
US20120124007A1 (en) * 2010-11-16 2012-05-17 F-Secure Corporation Disinfection of a file system
US8667594B1 (en) * 2012-03-13 2014-03-04 Bromium, Inc. Securing file trust with file format conversions
WO2013170064A2 (fr) * 2012-05-09 2013-11-14 SunStone Information Defense Inc. Procédés et appareil pour identifier et supprimer des applications malveillantes
US9582665B2 (en) 2014-01-21 2017-02-28 Operation and Data integrity Ltd. Technologies for protecting systems and data to prevent cyber-attacks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7263561B1 (en) * 2001-08-24 2007-08-28 Mcafee, Inc. Systems and methods for making electronic files that have been converted to a safe format available for viewing by an intended recipient
US20080313735A1 (en) * 2006-10-31 2008-12-18 Hewlett-Packard Development Company, L.P. Nullification of malicious code by data file transformation
US20080209551A1 (en) * 2007-02-26 2008-08-28 Microsoft Corporation File Conversion in Restricted Process

Also Published As

Publication number Publication date
US20150205964A1 (en) 2015-07-23
EP3097503B1 (fr) 2019-09-25
US20180253554A1 (en) 2018-09-06
EP3097503A2 (fr) 2016-11-30
US20170132416A1 (en) 2017-05-11
US9946877B2 (en) 2018-04-17
WO2015177647A3 (fr) 2016-03-17
US20210342449A1 (en) 2021-11-04
US20170132415A1 (en) 2017-05-11
US20200104499A1 (en) 2020-04-02
US20170126708A1 (en) 2017-05-04
US9582665B2 (en) 2017-02-28
US10496823B2 (en) 2019-12-03
US9832223B2 (en) 2017-11-28
WO2015177647A2 (fr) 2015-11-26
US11609994B2 (en) 2023-03-21
US9977901B2 (en) 2018-05-22
US11062029B2 (en) 2021-07-13

Similar Documents

Publication Publication Date Title
EP3097503A4 (fr) Techniques de protection de systèmes et de données contre des cyber-attaques
EP3100405A4 (fr) Systèmes et procédés de protection de communications
EP3205073A4 (fr) Systèmes et procédés de protection de dispositifs réseau
EP3160333A4 (fr) Gestion de permission de données pour dispositifs portables
EP3138060A4 (fr) Systèmes et procédés de désensibilisation de données
EP3180753A4 (fr) Systèmes et procédés pour fournir des données de logistique
EP3108374A4 (fr) Systèmes et procédés de gestion de données
EP3217911A4 (fr) Systèmes et procédés de filtration de données de localisation
EP3218837A4 (fr) Systèmes et procédés pour espaces intelligents
EP3161645A4 (fr) Protection de données rapide à l'aide de deux systèmes de fichiers
EP3134825A4 (fr) Systèmes informatiques portés sur la tête
EP3103056A4 (fr) Procédés et appareil de protection de données de système d'exploitation
EP3111365A4 (fr) Protection cryptographique d'informations dans un système de traitement
EP3092286A4 (fr) Systèmes et procédés de conversion d'éthylène en liquides
EP3149847A4 (fr) Protection de système photovoltaïque
EP3138231A4 (fr) Systèmes et procédés de traitement sécurisé
EP3100557A4 (fr) Systèmes et procédés pour un fonctionnement de connectivité double
EP3111305A4 (fr) Systèmes d'entrée de données améliorés
EP3195178A4 (fr) Systèmes et/ou procédés pour une protection automatique contre les vulnérabilités dues aux corruptions de mémoire
EP3161717A4 (fr) Système de protection de données en fonction du contexte
EP3123170A4 (fr) Systèmes et méthodes d'annotation génomique et d'interprétation de variants répartis
EP3314843B8 (fr) Système pour protéger des informations de localisation
EP3191751A4 (fr) Systèmes et procédés pour rappel de liquide de refroidissement
EP3190537A4 (fr) Procedé et dispositif de protection pour données d'application
EP3120278A4 (fr) Procédés et systèmes de comparaison de génome

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20160818

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20170727

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 11/00 20060101ALI20170721BHEP

Ipc: G06F 21/00 20130101AFI20170721BHEP

Ipc: G06F 21/56 20130101ALI20170721BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20181002

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20190417

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1184526

Country of ref document: AT

Kind code of ref document: T

Effective date: 20191015

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602015038730

Country of ref document: DE

REG Reference to a national code

Ref country code: CH

Ref legal event code: NV

Representative=s name: COSMOVICI INTELLECTUAL PROPERTY SARL, CH

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20190925

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191225

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191225

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191226

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1184526

Country of ref document: AT

Kind code of ref document: T

Effective date: 20190925

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200127

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200224

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602015038730

Country of ref document: DE

PG2D Information on lapse in contracting state deleted

Ref country code: IS

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200126

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

26N No opposition filed

Effective date: 20200626

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20200131

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200131

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200121

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190925

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: LU

Payment date: 20230116

Year of fee payment: 9

Ref country code: FR

Payment date: 20230118

Year of fee payment: 9

Ref country code: CH

Payment date: 20230110

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230118

Year of fee payment: 9

Ref country code: DE

Payment date: 20230112

Year of fee payment: 9